MAC / HMAC - Message Authentication Code / Hash Bashed Message Authentication Codes

  Рет қаралды 3,111

Practical Networking

Practical Networking

Күн бұрын

Пікірлер: 20
@PracticalNetworking
@PracticalNetworking Ай бұрын
🔐 *Practical TLS* -- $59 (originally $297) -- Code: CryptoBasics 💲 classes.pracnet.net/courses/practical-tls?coupon=CryptoBasics 📋 *Full Crypto Essentials Series:* kzbin.info/aero/PLIFyRwBY_4bQvq5PuJASilkHSVGLZtceZ 👉 Or use the shortlink: pracnet.net/ce
@itenthusiast5988
@itenthusiast5988 26 күн бұрын
Learning gets interesting when we have instructors like you. Thank you very much sir 🎉❤.
@AissaDev
@AissaDev Ай бұрын
this detailed content is rare on youtube, thank you bro. I needed this type of content
@henriquealexandreh
@henriquealexandreh 26 күн бұрын
Me too. I bought on the last day and do not regret it at all! Awesome content and great explanation to make anyone able to understand it. Thanks a million.
@Manavetri
@Manavetri Ай бұрын
You are out of the league. Brilliant
@PracticalNetworking
@PracticalNetworking Ай бұрын
Glad you enjoyed it!
@tari7555
@tari7555 Ай бұрын
Thanks for the content.... really like the playlists and all the vids... learned a lot
@julinop37
@julinop37 Ай бұрын
60 bucks the TLS course? Ill take it!!!
@skynet.yousha
@skynet.yousha Ай бұрын
Hi, Thank you, learned lot of knowledge with your video buddy, wait more to come 😉
@paulhere
@paulhere Ай бұрын
Valuable content
@maxwellomanga7803
@maxwellomanga7803 Ай бұрын
You’re the goat!!!!!
@JillMarley-n9l
@JillMarley-n9l 24 күн бұрын
this was really helpful thank you
@MegaBelgianBlue
@MegaBelgianBlue Ай бұрын
Well, this is correct only if the end user doesn't know the original digest. If I publish the original digest, the end users can then compare the digest, and that way, find out if the file/message has been corrupted.
@PracticalNetworking
@PracticalNetworking Ай бұрын
Sure, that would work for an individual file that doesn't change often. But would that scale to something like TLS that needs to provide integrity to every packet you send on a wire? =)
@SaiNengg
@SaiNengg Ай бұрын
Hey Ed. Can you share some love to the practical networking course as well. Feels like you have been busy with Cryptography. We miss you there as well 🙃😁
@PracticalNetworking
@PracticalNetworking Ай бұрын
It's in progress! I've recorded 5 lessons so far. I'm hiring an editor so that I don't have to do editing and can just create content.
@SaiNengg
@SaiNengg Ай бұрын
@@PracticalNetworking Oh wow this is really awesome news. Looking forward to them
@marius-mihailionte339
@marius-mihailionte339 Ай бұрын
Amazing video, amazing content on this channel, amazing TLS course, can't wait to see the Networking course. Do you plan to design a comprehensive course about Cryptography? Thank you.
@PracticalNetworking
@PracticalNetworking Ай бұрын
Yes, it's possible this series becomes a springboard into a full course where I show the cryptographic tools themselves and how to do things like encryption/hashing/hmac-ing from the linux terminal. Glad you enjoy the content =)
@Nochymusic
@Nochymusic Ай бұрын
👨🏾‍💻🇰🇪
Certificates from Scratch - X.509 Certificates explained
21:50
OneMarcFifty
Рет қаралды 112 М.
What are the Main Communication Protocols used in IoT?
3:16
Fake watermelon by Secret Vlog
00:16
Secret Vlog
Рет қаралды 16 МЛН
Как подписать? 😂 #shorts
00:10
Денис Кукояка
Рет қаралды 6 МЛН
Поветкин заставил себя уважать!
01:00
МИНУС БАЛЛ
Рет қаралды 6 МЛН
Proxy vs Reverse Proxy vs Load Balancer | Simply Explained
13:19
TechWorld with Nana
Рет қаралды 72 М.
Hash, MAC & HMAC
7:45
Cyber Security Entertainment
Рет қаралды 7 М.
Kerberos Authentication Explained | A deep dive
16:52
Destination Certification
Рет қаралды 343 М.
How SSH Works
8:54
Mental Outlaw
Рет қаралды 540 М.
How the Modern Computer Was Invented by Accident
8:40
Newsthink
Рет қаралды 38 М.
What are Digital Signatures? - Computerphile
10:17
Computerphile
Рет қаралды 334 М.
HMAC explained | keyed hash message authentication code
6:33
Jan Goebel
Рет қаралды 69 М.